McAfee is hiring Security Researcher – Remote

Role Overview

We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It’s why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll have the freedom to explore challenges, take smart risks, and reach your potential in one of the fastest-growing industries in the world. You’ll be part of a team that supports and inspires you.

This is a remote position in India only consider candidates currently in India and are not offering relocation assistance at this time.

About The Role

  • Understand threat telemetry trends and identify patterns to reduce time to detect.
  • Develop automation to harvest malware threat intelligence from various sources such as product telemetry, OSINT, Dark Web monitoring, spam monitoring, etc.
  • Develop early identification and alerts systems for threats based on various online platforms and product telemetry.
  • Utilize various datamining tools that analyze data inline based on intelligence inputs.
  • Analyze malware communication and techniques to find Indicators of compromise (IOC) or indicators of attack (IOA).
  • Authoring descriptions for malware either via McAfee Virus Information Library, Threat Advisories, Whitepapers or Blogs.
  • Regular Interaction with team members located in different time zones across the globe.
  • Both self-driven and team cooperated threat-intelligence gathering and analysis.

About You

  • Master’s / Bachelor’s degree in computer science or related fields is preferred.
  • Atleast 2+ years of experience as Security / Threat / Malware Analyst.
  • Programming Skills – Knowledge of programming languages like Python and its packages like numpy, matplotlib, seaborn are desirable. Data source accesses like spark, SQL is desirable.
  • Familiarity with UI & dashboard tools like jupyter and databricks is an added advantage.
  • Excellent Communication Skills – it is incredibly important to describe findings to a technical and non-technical audience.

Company Overview

McAfee is a leader in personal security for consumers. Focused on protecting people, not just devices, McAfee consumer solutions adapt to users’ needs in an always online world, empowering them to live securely through integrated, intuitive solutions that protects their families and communities with the right security at the right moment.

Company Benefits And Perks

We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Bonus Program
  • Pension and Retirement Plans
  • Medical, Dental and Vision Coverage
  • Paid Time Off
  • Paid Parental Leave
  • Support for Community Involvement

We’re serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.